Analysis

  • max time kernel
    164s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 03:55

General

  • Target

    29a0990566bd853f8311480007a1ff36ff388390b3dfa7dbd8de700f2f620e84.exe

  • Size

    350KB

  • MD5

    42fbc3d0fed1fc8bf0b89a0d226307f0

  • SHA1

    d5bca149f9c7d3988d2937781ba6eb94094fb2b6

  • SHA256

    29a0990566bd853f8311480007a1ff36ff388390b3dfa7dbd8de700f2f620e84

  • SHA512

    371b4959d07b13a955dc34aa1050bf840a58a125a36fe256179ae2a4797537c6c312cce7cf0a5d795c80b779b3ebcc96d46941784a4a523aca25586c58a6af9c

  • SSDEEP

    6144:EvyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:Ev3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29a0990566bd853f8311480007a1ff36ff388390b3dfa7dbd8de700f2f620e84.exe
    "C:\Users\Admin\AppData\Local\Temp\29a0990566bd853f8311480007a1ff36ff388390b3dfa7dbd8de700f2f620e84.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3124
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4136
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:3664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      b859f5b8408d609e77cb7557fb5e33dd

      SHA1

      885ba5abf7f67b9a60031177b0c5b75a66116414

      SHA256

      c2611d2ca5b5176117571ccd2ed6e25bb8897301cdf24079bdeec2b1b79824ed

      SHA512

      31632dab5ca0e56a6cc1719702fb96d85f2569d2fb7da98153f35462381d81f220ef9b7d062290d281692e078677e4df2f01edb376181768950ae0599f3a7456

    • memory/1468-136-0x0000000000000000-mapping.dmp
    • memory/3124-134-0x0000000000000000-mapping.dmp
    • memory/3664-137-0x0000000000000000-mapping.dmp
    • memory/4132-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4132-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4132-138-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/4136-135-0x0000000000000000-mapping.dmp